CVE-2018-17021

Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:gt-ac5300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-13 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17021

Mitre link : CVE-2018-17021

CVE.ORG link : CVE-2018-17021


JSON object : View

Products Affected

asus

  • gt-ac5300_firmware
  • gt-ac5300
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')